-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5887
                           speex security update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           speex
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-23903  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7979

Comment: CVSS (Max):  5.5 CVE-2020-23903 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: speex security update
Advisory ID:       RHSA-2022:7979-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7979
Issue date:        2022-11-15
CVE Names:         CVE-2020-23903 
=====================================================================

1. Summary:

An update for speex is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Speex is a patent-free compression format designed especially for speech.
It is specialized for voice communications at low bit-rates.

Security Fix(es):

* speex: divide by zero in read_samples() via crafted WAV file
(CVE-2020-23903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2024250 - CVE-2020-23903 speex: divide by zero in read_samples() via crafted WAV file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
speex-1.2.0-11.el9.src.rpm

aarch64:
speex-1.2.0-11.el9.aarch64.rpm
speex-debuginfo-1.2.0-11.el9.aarch64.rpm
speex-debugsource-1.2.0-11.el9.aarch64.rpm
speex-tools-debuginfo-1.2.0-11.el9.aarch64.rpm

ppc64le:
speex-1.2.0-11.el9.ppc64le.rpm
speex-debuginfo-1.2.0-11.el9.ppc64le.rpm
speex-debugsource-1.2.0-11.el9.ppc64le.rpm
speex-tools-debuginfo-1.2.0-11.el9.ppc64le.rpm

s390x:
speex-1.2.0-11.el9.s390x.rpm
speex-debuginfo-1.2.0-11.el9.s390x.rpm
speex-debugsource-1.2.0-11.el9.s390x.rpm
speex-tools-debuginfo-1.2.0-11.el9.s390x.rpm

x86_64:
speex-1.2.0-11.el9.i686.rpm
speex-1.2.0-11.el9.x86_64.rpm
speex-debuginfo-1.2.0-11.el9.i686.rpm
speex-debuginfo-1.2.0-11.el9.x86_64.rpm
speex-debugsource-1.2.0-11.el9.i686.rpm
speex-debugsource-1.2.0-11.el9.x86_64.rpm
speex-tools-debuginfo-1.2.0-11.el9.i686.rpm
speex-tools-debuginfo-1.2.0-11.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
speex-debuginfo-1.2.0-11.el9.aarch64.rpm
speex-debugsource-1.2.0-11.el9.aarch64.rpm
speex-devel-1.2.0-11.el9.aarch64.rpm
speex-tools-debuginfo-1.2.0-11.el9.aarch64.rpm

ppc64le:
speex-debuginfo-1.2.0-11.el9.ppc64le.rpm
speex-debugsource-1.2.0-11.el9.ppc64le.rpm
speex-devel-1.2.0-11.el9.ppc64le.rpm
speex-tools-debuginfo-1.2.0-11.el9.ppc64le.rpm

s390x:
speex-debuginfo-1.2.0-11.el9.s390x.rpm
speex-debugsource-1.2.0-11.el9.s390x.rpm
speex-devel-1.2.0-11.el9.s390x.rpm
speex-tools-debuginfo-1.2.0-11.el9.s390x.rpm

x86_64:
speex-debuginfo-1.2.0-11.el9.i686.rpm
speex-debuginfo-1.2.0-11.el9.x86_64.rpm
speex-debugsource-1.2.0-11.el9.i686.rpm
speex-debugsource-1.2.0-11.el9.x86_64.rpm
speex-devel-1.2.0-11.el9.i686.rpm
speex-devel-1.2.0-11.el9.x86_64.rpm
speex-tools-debuginfo-1.2.0-11.el9.i686.rpm
speex-tools-debuginfo-1.2.0-11.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-23903
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3OMedzjgjWX9erEAQgS4RAAi26Dt98tqjcq7pMiIWB2VwDQlgkFrgug
Ux1A9jpIypUQKBuxEbfruJlPJJvNjhDnhiMhJL3cLsI17pNdw+Q9lvgYDEtHvjw5
WtupnQIPEWArzpRMtk6FlIBZarncGjPNBcsXtOz8yeu9fqeQ6MmfiyFpq7OFr8H4
EzTnEXmkVyhUYj/DTUAD1eKk5TqKsvh7vOp3tt1lgQQOvGFNkx9rVGtry65MO6pb
TRAdDn4FTfoPWZAcVFH2CxsU9Ob0oHziTB1wqACUPJVRaMfJMBUEj1/T8nzLSAbX
drkp3Zyk503Fx7vazP8Rllc4xHZlnpKsR6Pr/Thi5Vc6wfBePGRIopMRzEgOxP2C
vpvCCQ70wW0nAh04xp4syDvTUW35DSApYB/yjw8xeNsyN+2tMqPRK//k8KSkFa9/
X+g/Ey8Z06U5KQ1yWBNgKMoRmXA5zfXtLS9lS9ArXtAeripa/gLhl4cHcUxnU1W5
IxlfhIqSnHSHIFumm77W9vmRmYojlvtQGvZPO2wGmoiID16xB+LwUWNiqOJLqi5z
M3GX6nt9trzpnJqyGLTfW0vr7xpY8fDL2GZaAsngkQRTOFsdonF0wmjUZPEFo7Se
wIVKQjhljfdceibYUk7jdSFnDulX+VQOyBgWgp+EaJuwdt0NzW7LcXfFxCI/1eRp
whTtb7CD4wM=
=7XMZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=LdE+
-----END PGP SIGNATURE-----